Brut Security
14.6K subscribers
907 photos
73 videos
287 files
962 links
โœ…Queries: @wtf_brut
๐Ÿ›ƒWhatsApp: wa.link/brutsecurity
๐ŸˆดTraining: brutsec.com
๐Ÿ“จE-mail: [email protected]
Download Telegram
Free TryHackMe Access
If youโ€™re unable to purchase a personal voucher, you can use the following account for learning purposes:

TryHackMe Premium Account
Email: [email protected]
Password: pasderemarque@123

Please use the account responsiblyโ€”do not change or delete any settings or information.
โค86๐Ÿ‘11๐Ÿ”ฅ2
nmap.pdf
258.5 KB
๐Ÿ”ฅ10
โ˜„๏ธWindows Api Security Professional (WASP)โ˜„๏ธ

โš ๏ธThis is beginner level course & certification on windows api programming. This is the first baby step into the world of malware development, malware analysis, reverse engineering, forensics etc. This course contains videos to learn from, 20+ practice challenges to practice and an examination to achieve the certificate.

๐Ÿ”ฅhttps://redteamsorcery.teachable.com/p/windows-api-security-professional

๐Ÿ’ฅ Use our special discount code to get a flat 40% discount- 40THRIFTY
Please open Telegram to view this post
VIEW IN TELEGRAM
โค3
XSS from javascript hidden params

assetfinder *.com | gau | egrep -v '(.css|.svg)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars"
2๐Ÿ”ฅ19๐Ÿ‘3โค2
This media is not supported in your browser
VIEW IN TELEGRAM
๐Ÿ”ฅ6๐Ÿ—ฟ3๐Ÿณ2โค1
- Register An account with email [email protected] on the target
- navigate to support section and see if there are any emails converted into support tickets

credit - NinadMishra
#bugbountytips
๐Ÿณ9๐Ÿ‘3
๐Ÿง‘โ€๐Ÿ’ปCloakQuest3r - Uncover the true IP address of websites safeguarded by Cloudflare & Others

https://github.com/spyboy-productions/CloakQuest3r
2๐Ÿ”ฅ12๐Ÿ‘3
โ˜„๏ธArgus - The Ultimate Reconnaissance Toolkit ๐Ÿ”
Argus is an all-in-one information gathering tool crafted for ethical hackers and cybersecurity experts. It seamlessly integrates network analysis, web exploration, and threat detection, all in a sleek and intuitive interface. Argus turns complex reconnaissance into an art of simplicity.
---
๐ŸŒhttps://github.com/jasonxtn/Argus
Please open Telegram to view this post
VIEW IN TELEGRAM
๐Ÿ‘7
CVE-2024-9634: RCE in GiveWP WordPress Plugin, 9.8 rating ๐Ÿ”ฅ

Another one critical vulnerability in GiveWP. This time, attackers can inject PHP code using one parameter.

Search at Netlas.io:
๐Ÿ‘‰ Link: https://nt.ls/9tUYx
๐Ÿ‘‰ Dork: http.body:"plugins/give/assets/dist"

Read more: https://github.com/advisories/GHSA-6fx6-wrpf-cpgv
๐Ÿ‘5โค3
Add the file yahoo_site_admin/credentials/db.conf to your wordlist, and you might discover some juicy data.
1โค10
TryHackMe is now giving subscriptions in INR
1๐Ÿ‘8๐Ÿ”ฅ2
POC for CVE-2024-4577 PHP CGI Argument Injection ๐Ÿ”ฅ ๐Ÿ”ฅ ๐Ÿ”ฅ

Nuclei Template:
https://github.com/11whoami99/CVE-2024-4577/blob/main/CVE-2024-4577.yaml
1โค9๐Ÿ‘2
Subdomain Takeover POC :
subfinder -d domain | httpx -silent > subdomains.txt ; nuclei -t /root/nuclei-templates/http/takeovers -l subdomains.txt
๐Ÿ‘8โค1
80% bug bounties is about understanding the application/framework/protocol and (knowing about what exactly are you doing or if it's actually worth doing)
๐Ÿ‘29๐Ÿ”ฅ4๐Ÿ—ฟ3โค1
CVE-2024-20329: Improper Neutralization of Command Delimiters in Cisco ASA, 9.9 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ

The vulnerability allows an attacker with low privileges to remotely execute commands via SSH and thus gain full control of the system.

More then 140k instances at Netlas.io:
๐Ÿ‘‰ Link: https://nt.ls/Rfjme
๐Ÿ‘‰ Dork: http.body:"/+CSCOE+/logon.html"

Vendor's advisory: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssh-rce-gRAuPEUF
โค3๐Ÿ—ฟ2๐Ÿ‘1
Happy Sunday ๐Ÿซถ
๐Ÿ—ฟ22๐Ÿ”ฅ4โค2๐Ÿ‘1